summaryrefslogtreecommitdiff
path: root/swamid-2.0
diff options
context:
space:
mode:
authorBjörn Mattsson <bjorn.mattsson@bth.se>2018-06-19 15:22:02 +0200
committerBjörn Mattsson <bjorn.mattsson@bth.se>2018-06-19 15:22:02 +0200
commitbd15c15e74fd5c03319c7445685b0adee32b0064 (patch)
treee15b88295ea62af4fd3393b1082648096cc73249 /swamid-2.0
parent927c618c5a4ae32e89dbff749274198a83ecef72 (diff)
Resolved SWAMID-771
Diffstat (limited to 'swamid-2.0')
-rw-r--r--swamid-2.0/adfs.rkh.se-adfs-services-trust.xml665
1 files changed, 0 insertions, 665 deletions
diff --git a/swamid-2.0/adfs.rkh.se-adfs-services-trust.xml b/swamid-2.0/adfs.rkh.se-adfs-services-trust.xml
index 5862a6d7..08c91918 100644
--- a/swamid-2.0/adfs.rkh.se-adfs-services-trust.xml
+++ b/swamid-2.0/adfs.rkh.se-adfs-services-trust.xml
@@ -1,607 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
<EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" entityID="http://adfs.rkh.se/adfs/services/trust">
- <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="adfs.rkh.se">
- <KeyDescriptor use="encryption">
- <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
- <X509Data>
- <X509Certificate>MIIC2DCCAcCgAwIBAgIQGautI+pz9adEzsYcS8EfjjANBgkqhkiG9w0BAQsFADAoMSYwJAYDVQQDEx1BREZTIEVuY3J5cHRpb24gLSBhZGZzLnJraC5zZTAeFw0xODAzMjEwNzMwMzJaFw0xOTAzMjEwNzMwMzJaMCgxJjAkBgNVBAMTHUFERlMgRW5jcnlwdGlvbiAtIGFkZnMucmtoLnNlMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyNEZS8D8pFyX4ZFo/+Vbsik653WMtnH6KdnMFHrKnuOXqDoxs5S4kR9PbLD1NSqOrTYR0SLRsa0NitMTiicM5ateieUn5xcnb3bu91YJ/+EoR4TqYY/+AZR4Mi6pTqiCGTvzOxTyXxpCWJIBlTBq7OvhVTel3tx6qfcLdhOmIcafL7qLVBV8csrwbIjcWNgItiDP7XMoogut5R/z4qyjA+KJTsKX/BI3DNIWTc5HuNJb54DEXnzE8Bawl4D0tUDNm5ogXpkGirTLT6N+hQ9L87/swlbK+Dj5qTdvtXHOhltLofI9FjS0/0q4XX7gHe9jm1/FzpRp1197DzW9K/ZvgwIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQAifuxnEGWhesWEtO7Gfn7M53GKM68i1A883NvmrtJ88MCYRU9p+sLVFDUpaevxu9uy7blr+cSeIDP6rhJn2xddMbfGj+zo/+KO4ZOoDLzcVmkLOg0utMVKzDgo/0lFPDabQNPsb6uccQrwFYNVb/gK/u6dNVc0Sh8CUU//uBOcCiVUqXCKXV+5AhVN3JUt2x8z9b8reHQDu+WqfvNGgaMrxU3/I6WEK5DGz9/hpjoD1z9VbPmbHlsyKf8MLLAP10LeXt2NJphHOIhRqoTndzNjDYjrOwGtqXO7UsO2qlc5xRla4gtx8hFrsDAuVFqRFR3CB7rjKGmZYzCM8PIUGH4h</X509Certificate>
- </X509Data>
- </KeyInfo>
- </KeyDescriptor>
- <fed:ClaimTypesRequested>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true">
- <auth:DisplayName>E-Mail Address</auth:DisplayName>
- <auth:Description>The e-mail address of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true">
- <auth:DisplayName>Given Name</auth:DisplayName>
- <auth:Description>The given name of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true">
- <auth:DisplayName>Name</auth:DisplayName>
- <auth:Description>The unique name of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true">
- <auth:DisplayName>UPN</auth:DisplayName>
- <auth:Description>The user principal name (UPN) of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true">
- <auth:DisplayName>Common Name</auth:DisplayName>
- <auth:Description>The common name of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true">
- <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName>
- <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true">
- <auth:DisplayName>Group</auth:DisplayName>
- <auth:Description>A group that the user is a member of</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true">
- <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName>
- <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true">
- <auth:DisplayName>Role</auth:DisplayName>
- <auth:Description>A role that the user has</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true">
- <auth:DisplayName>Surname</auth:DisplayName>
- <auth:Description>The surname of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true">
- <auth:DisplayName>PPID</auth:DisplayName>
- <auth:Description>The private identifier of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true">
- <auth:DisplayName>Name ID</auth:DisplayName>
- <auth:Description>The SAML name identifier of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true">
- <auth:DisplayName>Authentication time stamp</auth:DisplayName>
- <auth:Description>Used to display the time and date that the user was authenticated</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true">
- <auth:DisplayName>Authentication method</auth:DisplayName>
- <auth:Description>The method used to authenticate the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true">
- <auth:DisplayName>Deny only group SID</auth:DisplayName>
- <auth:Description>The deny-only group SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true">
- <auth:DisplayName>Deny only primary SID</auth:DisplayName>
- <auth:Description>The deny-only primary SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true">
- <auth:DisplayName>Deny only primary group SID</auth:DisplayName>
- <auth:Description>The deny-only primary group SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true">
- <auth:DisplayName>Group SID</auth:DisplayName>
- <auth:Description>The group SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true">
- <auth:DisplayName>Primary group SID</auth:DisplayName>
- <auth:Description>The primary group SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true">
- <auth:DisplayName>Primary SID</auth:DisplayName>
- <auth:Description>The primary SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true">
- <auth:DisplayName>Windows account name</auth:DisplayName>
- <auth:Description>The domain account name of the user in the form of domain\user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true">
- <auth:DisplayName>Is Registered User</auth:DisplayName>
- <auth:Description>User is registered to use this device</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true">
- <auth:DisplayName>Device Identifier</auth:DisplayName>
- <auth:Description>Identifier of the device</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true">
- <auth:DisplayName>Device Registration Identifier</auth:DisplayName>
- <auth:Description>Identifier for Device Registration</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true">
- <auth:DisplayName>Device Registration DisplayName</auth:DisplayName>
- <auth:Description>Display name of Device Registration</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true">
- <auth:DisplayName>Device OS type</auth:DisplayName>
- <auth:Description>OS type of the device</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true">
- <auth:DisplayName>Device OS Version</auth:DisplayName>
- <auth:Description>OS version of the device</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true">
- <auth:DisplayName>Is Managed Device</auth:DisplayName>
- <auth:Description>Device is managed by a management service</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true">
- <auth:DisplayName>Forwarded Client IP</auth:DisplayName>
- <auth:Description>IP address of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true">
- <auth:DisplayName>Client Application</auth:DisplayName>
- <auth:Description>Type of the Client Application</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true">
- <auth:DisplayName>Client User Agent</auth:DisplayName>
- <auth:Description>Device type the client is using to access the application</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true">
- <auth:DisplayName>Client IP</auth:DisplayName>
- <auth:Description>IP address of the client</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true">
- <auth:DisplayName>Endpoint Path</auth:DisplayName>
- <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true">
- <auth:DisplayName>Proxy</auth:DisplayName>
- <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true">
- <auth:DisplayName>Application Identifier</auth:DisplayName>
- <auth:Description>Identifier for the Relying Party</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true">
- <auth:DisplayName>Application policies</auth:DisplayName>
- <auth:Description>Application policies of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true">
- <auth:DisplayName>Authority Key Identifier</auth:DisplayName>
- <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true">
- <auth:DisplayName>Basic Constraint</auth:DisplayName>
- <auth:Description>One of the basic constraints of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true">
- <auth:DisplayName>Enhanced Key Usage</auth:DisplayName>
- <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true">
- <auth:DisplayName>Issuer</auth:DisplayName>
- <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true">
- <auth:DisplayName>Issuer Name</auth:DisplayName>
- <auth:Description>The distinguished name of the certificate issuer</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true">
- <auth:DisplayName>Key Usage</auth:DisplayName>
- <auth:Description>One of the key usages of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true">
- <auth:DisplayName>Not After</auth:DisplayName>
- <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true">
- <auth:DisplayName>Not Before</auth:DisplayName>
- <auth:Description>The date in local time on which a certificate becomes valid</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true">
- <auth:DisplayName>Certificate Policies</auth:DisplayName>
- <auth:Description>The policies under which the certificate has been issued</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true">
- <auth:DisplayName>Public Key</auth:DisplayName>
- <auth:Description>Public Key of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true">
- <auth:DisplayName>Certificate Raw Data</auth:DisplayName>
- <auth:Description>The raw data of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true">
- <auth:DisplayName>Subject Alternative Name</auth:DisplayName>
- <auth:Description>One of the alternative names of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true">
- <auth:DisplayName>Serial Number</auth:DisplayName>
- <auth:Description>The serial number of a certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true">
- <auth:DisplayName>Signature Algorithm</auth:DisplayName>
- <auth:Description>The algorithm used to create the signature of a certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true">
- <auth:DisplayName>Subject</auth:DisplayName>
- <auth:Description>The subject from the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true">
- <auth:DisplayName>Subject Key Identifier</auth:DisplayName>
- <auth:Description>Describes the subject key identifier of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true">
- <auth:DisplayName>Subject Name</auth:DisplayName>
- <auth:Description>The subject distinguished name from a certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true">
- <auth:DisplayName>V2 Template Name</auth:DisplayName>
- <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true">
- <auth:DisplayName>V1 Template Name</auth:DisplayName>
- <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true">
- <auth:DisplayName>Thumbprint</auth:DisplayName>
- <auth:Description>Thumbprint of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true">
- <auth:DisplayName>X.509 Version</auth:DisplayName>
- <auth:Description>The X.509 format version of a certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true">
- <auth:DisplayName>Inside Corporate Network</auth:DisplayName>
- <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true">
- <auth:DisplayName>Password Expiration Time</auth:DisplayName>
- <auth:Description>Used to display the time when the password expires</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true">
- <auth:DisplayName>Password Expiration Days</auth:DisplayName>
- <auth:Description>Used to display the number of days to password expiry</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true">
- <auth:DisplayName>Update Password URL</auth:DisplayName>
- <auth:Description>Used to display the web address of update password service</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true">
- <auth:DisplayName>Authentication Methods References</auth:DisplayName>
- <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true">
- <auth:DisplayName>Client Request ID</auth:DisplayName>
- <auth:Description>Identifier for a user session</auth:Description>
- </auth:ClaimType>
- </fed:ClaimTypesRequested>
- <fed:TargetScopes>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address>
- </EndpointReference>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address>
- </EndpointReference>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address>
- </EndpointReference>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address>
- </EndpointReference>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/ls/</Address>
- </EndpointReference>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>http://adfs.rkh.se/adfs/services/trust</Address>
- </EndpointReference>
- </fed:TargetScopes>
- <fed:ApplicationServiceEndpoint>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address>
- </EndpointReference>
- </fed:ApplicationServiceEndpoint>
- <fed:PassiveRequestorEndpoint>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/ls/</Address>
- </EndpointReference>
- </fed:PassiveRequestorEndpoint>
- </RoleDescriptor>
- <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="adfs.rkh.se">
- <KeyDescriptor use="signing">
- <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
- <X509Data>
- <X509Certificate>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</X509Certificate>
- </X509Data>
- </KeyInfo>
- </KeyDescriptor>
- <fed:TokenTypesOffered>
- <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/>
- <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/>
- </fed:TokenTypesOffered>
- <fed:ClaimTypesOffered>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true">
- <auth:DisplayName>E-Mail Address</auth:DisplayName>
- <auth:Description>The e-mail address of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true">
- <auth:DisplayName>Given Name</auth:DisplayName>
- <auth:Description>The given name of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true">
- <auth:DisplayName>Name</auth:DisplayName>
- <auth:Description>The unique name of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true">
- <auth:DisplayName>UPN</auth:DisplayName>
- <auth:Description>The user principal name (UPN) of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true">
- <auth:DisplayName>Common Name</auth:DisplayName>
- <auth:Description>The common name of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true">
- <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName>
- <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true">
- <auth:DisplayName>Group</auth:DisplayName>
- <auth:Description>A group that the user is a member of</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true">
- <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName>
- <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true">
- <auth:DisplayName>Role</auth:DisplayName>
- <auth:Description>A role that the user has</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true">
- <auth:DisplayName>Surname</auth:DisplayName>
- <auth:Description>The surname of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true">
- <auth:DisplayName>PPID</auth:DisplayName>
- <auth:Description>The private identifier of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true">
- <auth:DisplayName>Name ID</auth:DisplayName>
- <auth:Description>The SAML name identifier of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true">
- <auth:DisplayName>Authentication time stamp</auth:DisplayName>
- <auth:Description>Used to display the time and date that the user was authenticated</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true">
- <auth:DisplayName>Authentication method</auth:DisplayName>
- <auth:Description>The method used to authenticate the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true">
- <auth:DisplayName>Deny only group SID</auth:DisplayName>
- <auth:Description>The deny-only group SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true">
- <auth:DisplayName>Deny only primary SID</auth:DisplayName>
- <auth:Description>The deny-only primary SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true">
- <auth:DisplayName>Deny only primary group SID</auth:DisplayName>
- <auth:Description>The deny-only primary group SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true">
- <auth:DisplayName>Group SID</auth:DisplayName>
- <auth:Description>The group SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true">
- <auth:DisplayName>Primary group SID</auth:DisplayName>
- <auth:Description>The primary group SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true">
- <auth:DisplayName>Primary SID</auth:DisplayName>
- <auth:Description>The primary SID of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true">
- <auth:DisplayName>Windows account name</auth:DisplayName>
- <auth:Description>The domain account name of the user in the form of domain\user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true">
- <auth:DisplayName>Is Registered User</auth:DisplayName>
- <auth:Description>User is registered to use this device</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true">
- <auth:DisplayName>Device Identifier</auth:DisplayName>
- <auth:Description>Identifier of the device</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true">
- <auth:DisplayName>Device Registration Identifier</auth:DisplayName>
- <auth:Description>Identifier for Device Registration</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true">
- <auth:DisplayName>Device Registration DisplayName</auth:DisplayName>
- <auth:Description>Display name of Device Registration</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true">
- <auth:DisplayName>Device OS type</auth:DisplayName>
- <auth:Description>OS type of the device</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true">
- <auth:DisplayName>Device OS Version</auth:DisplayName>
- <auth:Description>OS version of the device</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true">
- <auth:DisplayName>Is Managed Device</auth:DisplayName>
- <auth:Description>Device is managed by a management service</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true">
- <auth:DisplayName>Forwarded Client IP</auth:DisplayName>
- <auth:Description>IP address of the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true">
- <auth:DisplayName>Client Application</auth:DisplayName>
- <auth:Description>Type of the Client Application</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true">
- <auth:DisplayName>Client User Agent</auth:DisplayName>
- <auth:Description>Device type the client is using to access the application</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true">
- <auth:DisplayName>Client IP</auth:DisplayName>
- <auth:Description>IP address of the client</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true">
- <auth:DisplayName>Endpoint Path</auth:DisplayName>
- <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true">
- <auth:DisplayName>Proxy</auth:DisplayName>
- <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true">
- <auth:DisplayName>Application Identifier</auth:DisplayName>
- <auth:Description>Identifier for the Relying Party</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true">
- <auth:DisplayName>Application policies</auth:DisplayName>
- <auth:Description>Application policies of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true">
- <auth:DisplayName>Authority Key Identifier</auth:DisplayName>
- <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true">
- <auth:DisplayName>Basic Constraint</auth:DisplayName>
- <auth:Description>One of the basic constraints of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true">
- <auth:DisplayName>Enhanced Key Usage</auth:DisplayName>
- <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true">
- <auth:DisplayName>Issuer</auth:DisplayName>
- <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true">
- <auth:DisplayName>Issuer Name</auth:DisplayName>
- <auth:Description>The distinguished name of the certificate issuer</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true">
- <auth:DisplayName>Key Usage</auth:DisplayName>
- <auth:Description>One of the key usages of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true">
- <auth:DisplayName>Not After</auth:DisplayName>
- <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true">
- <auth:DisplayName>Not Before</auth:DisplayName>
- <auth:Description>The date in local time on which a certificate becomes valid</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true">
- <auth:DisplayName>Certificate Policies</auth:DisplayName>
- <auth:Description>The policies under which the certificate has been issued</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true">
- <auth:DisplayName>Public Key</auth:DisplayName>
- <auth:Description>Public Key of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true">
- <auth:DisplayName>Certificate Raw Data</auth:DisplayName>
- <auth:Description>The raw data of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true">
- <auth:DisplayName>Subject Alternative Name</auth:DisplayName>
- <auth:Description>One of the alternative names of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true">
- <auth:DisplayName>Serial Number</auth:DisplayName>
- <auth:Description>The serial number of a certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true">
- <auth:DisplayName>Signature Algorithm</auth:DisplayName>
- <auth:Description>The algorithm used to create the signature of a certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true">
- <auth:DisplayName>Subject</auth:DisplayName>
- <auth:Description>The subject from the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true">
- <auth:DisplayName>Subject Key Identifier</auth:DisplayName>
- <auth:Description>Describes the subject key identifier of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true">
- <auth:DisplayName>Subject Name</auth:DisplayName>
- <auth:Description>The subject distinguished name from a certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true">
- <auth:DisplayName>V2 Template Name</auth:DisplayName>
- <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true">
- <auth:DisplayName>V1 Template Name</auth:DisplayName>
- <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true">
- <auth:DisplayName>Thumbprint</auth:DisplayName>
- <auth:Description>Thumbprint of the certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true">
- <auth:DisplayName>X.509 Version</auth:DisplayName>
- <auth:Description>The X.509 format version of a certificate</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true">
- <auth:DisplayName>Inside Corporate Network</auth:DisplayName>
- <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true">
- <auth:DisplayName>Password Expiration Time</auth:DisplayName>
- <auth:Description>Used to display the time when the password expires</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true">
- <auth:DisplayName>Password Expiration Days</auth:DisplayName>
- <auth:Description>Used to display the number of days to password expiry</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true">
- <auth:DisplayName>Update Password URL</auth:DisplayName>
- <auth:Description>Used to display the web address of update password service</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true">
- <auth:DisplayName>Authentication Methods References</auth:DisplayName>
- <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description>
- </auth:ClaimType>
- <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true">
- <auth:DisplayName>Client Request ID</auth:DisplayName>
- <auth:Description>Identifier for a user session</auth:Description>
- </auth:ClaimType>
- </fed:ClaimTypesOffered>
- <fed:SecurityTokenServiceEndpoint>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/services/trust/2005/certificatemixed</Address>
- <Metadata>
- <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex">
- <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex">
- <wsx:MetadataReference>
- <Address xmlns="http://www.w3.org/2005/08/addressing">https://adfs.rkh.se/adfs/services/trust/mex</Address>
- </wsx:MetadataReference>
- </wsx:MetadataSection>
- </Metadata>
- </Metadata>
- </EndpointReference>
- </fed:SecurityTokenServiceEndpoint>
- <fed:PassiveRequestorEndpoint>
- <EndpointReference xmlns="http://www.w3.org/2005/08/addressing">
- <Address>https://adfs.rkh.se/adfs/ls/</Address>
- </EndpointReference>
- </fed:PassiveRequestorEndpoint>
- </RoleDescriptor>
- <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
- <KeyDescriptor use="encryption">
- <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
- <X509Data>
- <X509Certificate>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</X509Certificate>
- </X509Data>
- </KeyInfo>
- </KeyDescriptor>
- <KeyDescriptor use="signing">
- <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
- <X509Data>
- <X509Certificate>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</X509Certificate>
- </X509Data>
- </KeyInfo>
- </KeyDescriptor>
- <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://adfs.rkh.se/adfs/ls/"/>
- <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://adfs.rkh.se/adfs/ls/"/>
- <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</NameIDFormat>
- <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</NameIDFormat>
- <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://adfs.rkh.se/adfs/ls/" index="0" isDefault="true"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact" Location="https://adfs.rkh.se/adfs/ls/" index="1"/>
- </SPSSODescriptor>
<IDPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
<Extensions>
<shibmd:Scope regexp="false">rkh.se</shibmd:Scope>
@@ -636,69 +34,6 @@
<NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat>
<SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://adfs.rkh.se/adfs/ls/"/>
<SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://adfs.rkh.se/adfs/ls/"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="E-Mail Address"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Given Name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="UPN"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/CommonName" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Common Name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/EmailAddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="AD FS 1.x E-Mail Address"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/Group" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Group"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/UPN" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="AD FS 1.x UPN"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Role"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Surname"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="PPID"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Name ID"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication time stamp"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication method"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only group SID"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only primary SID"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only primary group SID"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Group SID"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Primary group SID"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Primary SID"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Windows account name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Is Registered User"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Identifier"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Registration Identifier"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Registration DisplayName"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device OS type"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device OS Version"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Is Managed Device"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Forwarded Client IP"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client Application"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client User Agent"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client IP"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Endpoint Path"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Proxy"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Application Identifier"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Application policies"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authority Key Identifier"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Basic Constraint"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Enhanced Key Usage"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Issuer"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Issuer Name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Key Usage"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Not After"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Not Before"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Certificate Policies"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Public Key"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Certificate Raw Data"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Alternative Name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Serial Number"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Signature Algorithm"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Key Identifier"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="V2 Template Name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="V1 Template Name"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Thumbprint"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="X.509 Version"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Inside Corporate Network"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Password Expiration Time"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Password Expiration Days"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Update Password URL"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/claims/authnmethodsreferences" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication Methods References"/>
- <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client Request ID"/>
</IDPSSODescriptor>
<Organization>
<OrganizationName xml:lang="sv">Röda Korsets Högskola</OrganizationName>